CVE-2019-17001
Vulnerability from cvelistv5
Published
2020-01-08 21:41
Modified
2024-08-05 01:24
Severity ?
EPSS score ?
0.22%
(0.41641)
Summary
A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.
References
▼ | URL | Tags | |
---|---|---|---|
security@mozilla.org | https://bugzilla.mozilla.org/show_bug.cgi?id=1587976 | Permissions Required | |
security@mozilla.org | https://www.mozilla.org/security/advisories/mfsa2019-34/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=1587976 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.mozilla.org/security/advisories/mfsa2019-34/ | Vendor Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T01:24:48.679Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1587976", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.mozilla.org/security/advisories/mfsa2019-34/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Firefox", vendor: "Mozilla", versions: [ { status: "affected", version: "before 70", }, ], }, ], descriptions: [ { lang: "en", value: "A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.", }, ], problemTypes: [ { descriptions: [ { description: "CSP bypass using object tag when script-src 'none' is specified", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-01-08T21:41:25", orgId: "f16b083a-5664-49f3-a51e-8d479e5ed7fe", shortName: "mozilla", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1587976", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.mozilla.org/security/advisories/mfsa2019-34/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@mozilla.org", ID: "CVE-2019-17001", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Firefox", version: { version_data: [ { version_value: "before 70", }, ], }, }, ], }, vendor_name: "Mozilla", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CSP bypass using object tag when script-src 'none' is specified", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=1587976", refsource: "MISC", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1587976", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-34/", refsource: "CONFIRM", url: "https://www.mozilla.org/security/advisories/mfsa2019-34/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "f16b083a-5664-49f3-a51e-8d479e5ed7fe", assignerShortName: "mozilla", cveId: "CVE-2019-17001", datePublished: "2020-01-08T21:41:25", dateReserved: "2019-09-30T00:00:00", dateUpdated: "2024-08-05T01:24:48.679Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-17001\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2020-01-08T22:15:11.513\",\"lastModified\":\"2024-11-21T04:31:31.037\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.\"},{\"lang\":\"es\",\"value\":\"Una Política de Seguridad de Contenido que bloquea los scripts en línea podría ser omitida utilizando una etiqueta de objeto para ejecutar JavaScript en el documento protegido (cross-site scripting). Esta es una omisión separada de CVE-2019-17000. *Nota: Este fallo solo afectó a Firefox versión 69 y no estuvo presente en versiones anteriores.*. Esta vulnerabilidad afecta a Firefox versiones anteriores a la versión 70.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:69.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93786E55-366F-4964-8BA4-D3595EDC2866\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1587976\",\"source\":\"security@mozilla.org\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-34/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1587976\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-34/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.